summarylogtreecommitdiffstats
path: root/multichain-boost-openssl.patch
diff options
context:
space:
mode:
authorAndrew2018-10-01 13:52:20 -0500
committerAndrew2018-10-01 13:52:20 -0500
commit2e9486dbe5d072dbd33e3dacb56228bb4a173222 (patch)
tree5e11ff9511d62e67185b0306eb660f51afc9d99d /multichain-boost-openssl.patch
parentcc8862f7ea996d7823a0b58b15cc2e9dea093aa8 (diff)
downloadaur-2e9486dbe5d072dbd33e3dacb56228bb4a173222.tar.gz
Updated patch for 2.0 alpha 4
Diffstat (limited to 'multichain-boost-openssl.patch')
-rw-r--r--multichain-boost-openssl.patch48
1 files changed, 0 insertions, 48 deletions
diff --git a/multichain-boost-openssl.patch b/multichain-boost-openssl.patch
index 6de705af4999..9f2caab449ad 100644
--- a/multichain-boost-openssl.patch
+++ b/multichain-boost-openssl.patch
@@ -71,51 +71,3 @@
}
std::vector<ip::tcp::endpoint> vEndpoints;
---- a/src/wallet/crypter.cpp
-+++ b/src/wallet/crypter.cpp
-@@ -59,15 +59,16 @@ bool CCrypter::Encrypt(const CKeyingMaterial& vchPlaintext, std::vector<unsigned
- int nCLen = nLen + AES_BLOCK_SIZE, nFLen = 0;
- vchCiphertext = std::vector<unsigned char> (nCLen);
-
-- EVP_CIPHER_CTX ctx;
-+ EVP_CIPHER_CTX *ctx=EVP_CIPHER_CTX_new();;
-
- bool fOk = true;
-
-- EVP_CIPHER_CTX_init(&ctx);
-- if (fOk) fOk = EVP_EncryptInit_ex(&ctx, EVP_aes_256_cbc(), NULL, chKey, chIV) != 0;
-- if (fOk) fOk = EVP_EncryptUpdate(&ctx, &vchCiphertext[0], &nCLen, &vchPlaintext[0], nLen) != 0;
-- if (fOk) fOk = EVP_EncryptFinal_ex(&ctx, (&vchCiphertext[0]) + nCLen, &nFLen) != 0;
-- EVP_CIPHER_CTX_cleanup(&ctx);
-+ EVP_CIPHER_CTX_init(ctx);
-+ if (fOk) fOk = EVP_EncryptInit_ex(ctx, EVP_aes_256_cbc(), NULL, chKey, chIV) != 0;
-+ if (fOk) fOk = EVP_EncryptUpdate(ctx, &vchCiphertext[0], &nCLen, &vchPlaintext[0], nLen) != 0;
-+ if (fOk) fOk = EVP_EncryptFinal_ex(ctx, (&vchCiphertext[0]) + nCLen, &nFLen) != 0;
-+ EVP_CIPHER_CTX_cleanup(ctx);
-+ EVP_CIPHER_CTX_free(ctx);
-
- if (!fOk) return false;
-
-@@ -86,15 +87,16 @@ bool CCrypter::Decrypt(const std::vector<unsigned char>& vchCiphertext, CKeyingM
-
- vchPlaintext = CKeyingMaterial(nPLen);
-
-- EVP_CIPHER_CTX ctx;
-+ EVP_CIPHER_CTX *ctx=EVP_CIPHER_CTX_new();;
-
- bool fOk = true;
-
-- EVP_CIPHER_CTX_init(&ctx);
-- if (fOk) fOk = EVP_DecryptInit_ex(&ctx, EVP_aes_256_cbc(), NULL, chKey, chIV) != 0;
-- if (fOk) fOk = EVP_DecryptUpdate(&ctx, &vchPlaintext[0], &nPLen, &vchCiphertext[0], nLen) != 0;
-- if (fOk) fOk = EVP_DecryptFinal_ex(&ctx, (&vchPlaintext[0]) + nPLen, &nFLen) != 0;
-- EVP_CIPHER_CTX_cleanup(&ctx);
-+ EVP_CIPHER_CTX_init(ctx);
-+ if (fOk) fOk = EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL, chKey, chIV) != 0;
-+ if (fOk) fOk = EVP_DecryptUpdate(ctx, &vchPlaintext[0], &nPLen, &vchCiphertext[0], nLen) != 0;
-+ if (fOk) fOk = EVP_DecryptFinal_ex(ctx, (&vchPlaintext[0]) + nPLen, &nFLen) != 0;
-+ EVP_CIPHER_CTX_cleanup(ctx);
-+ EVP_CIPHER_CTX_free(ctx);
-
- if (!fOk) return false;
-